Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 20:04

General

  • Target

    1c53049317a3b0f6a9126c49131987a6_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    1c53049317a3b0f6a9126c49131987a6

  • SHA1

    59f4a364bf2638877c143ba932d29dc6e0060617

  • SHA256

    7ca47822e2e8e60311d9f7a12b0fc67b991f27d264edac450b2cfeaa4649f39c

  • SHA512

    e6a7d4b97380a6fe426667f5dca9a6fef0615602fcca24c582e97b058f5fc98ade2dd4b3e7aa815cc54e9313ff4601007a30ce7b03de812dba6ece9967f54e2a

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pHjbdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHLN+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c53049317a3b0f6a9126c49131987a6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c53049317a3b0f6a9126c49131987a6_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1200

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-1-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1200-0-0x00000000001A0000-0x00000000001C7000-memory.dmp
    Filesize

    156KB

  • memory/1200-2-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB

  • memory/1200-4-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1200-7-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB